// For flags

CVE-2018-19794

 

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in UiV2Public.index in Internet2 Grouper 2.2 and 2.3 allows remote attackers to inject arbitrary web script or HTML via the code parameter.

Vulnerabilidad Cross-Site Scripting (XSS) en UiV2Public.index en Internet2 Grouper 2.2 y 2.3 permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante el parĂ¡metro code.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-03 CVE Reserved
  • 2018-12-03 CVE Published
  • 2023-11-27 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Internet2
Search vendor "Internet2"
Grouper
Search vendor "Internet2" for product "Grouper"
2.2
Search vendor "Internet2" for product "Grouper" and version "2.2"
-
Affected
Internet2
Search vendor "Internet2"
Grouper
Search vendor "Internet2" for product "Grouper"
2.3
Search vendor "Internet2" for product "Grouper" and version "2.3"
-
Affected